D-Link DWC-1000 Video Game Controller User Manual


 
Wireless Controller User Manual
152
Figure 103: USB Device Detection
8.2 Authentication Certificates
Advanced > Certificates
This gateway uses digital certificates for IPsec VPN authentication as well as SSL
validation (for HTTPS and SSL VPN authentication). You can obtain a digital
certificate from a well-known Certificate Authority (CA) such as VeriSign, or
generate and sign your own certificate using functionality available on this gateway.
The gateway comes with a self-signed certificate, and this can be replaced by one
signed by a CA as per your networking requirements. A CA certificate provides
strong assurance of the server‘s identity and is a requirement for most corporate
network VPN solutions.
The certificates menu allows you to view a list of certificates (both from a CA and
self-signed) currently loaded on the gateway. The following certificate data is
displayed in the list of Trusted (CA) certificates:
CA Identity (Subject Name): The certificate is issued to this person or organization
Issuer Name: This is the CA name that issued this certificate
Expiry Time: The date after which this Trusted certificate becomes invalid